Analysis
-
max time kernel
175s -
max time network
164s -
platform
windows10-2004_x64 -
resource
win10v2004-en-20220112 -
submitted
01-02-2022 01:25
Static task
static1
Behavioral task
behavioral1
Sample
adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe
Resource
win10v2004-en-20220112
General
-
Target
adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe
-
Size
69KB
-
MD5
01f7032340473bfc2ee0ba47de9864fe
-
SHA1
70ad6a3c69bd014264258daf75f490cd2a513f0b
-
SHA256
adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f
-
SHA512
87f815d1fdfb5ec388e631746701f07972cb8139d5691894db3854d37734f940758a307d2fb18976e6fca0532ada055409b2c41732619d2e770a9f304c7f358c
Malware Config
Extracted
C:\C655BB-Readme.txt
netwalker
http://rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion
Signatures
-
Netwalker Ransomware
Ransomware family with multiple versions. Also known as MailTo.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Sets service image path in registry 2 TTPs
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ScreenSketchSplashScreen.scale-200_contrast-black.png adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_x64__8wekyb3d8bbwe\Win10\MicrosoftSolitaireAppList.targetsize-48_altform-unplated.png adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-32.png adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\MLModels\autofill_labeling_features_email.txt adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\Assets\contrast-black\PeopleAppList.targetsize-32.png adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteSectionGroupMedTile.scale-200.png adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.6.73.0_x64__8wekyb3d8bbwe\Assets\ImagePlaceholder.png adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\hu-HU\View3d\3DViewerProductDescription-universal.xml adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Square44x44Logo.targetsize-32.png adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteAppList.targetsize-24_altform-unplated.png adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNotePageLargeTile.scale-100.png adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ScreenSketchSquare44x44Logo.targetsize-24_contrast-black.png adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files\Google\Chrome\Application\master_preferences adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\AppPackageMedTile.scale-125.png adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\Assets\contrast-white\PeopleAppList.targetsize-80_altform-lightunplated.png adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\FileAssociation\FileAssociation.targetsize-24.png adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_x64__8wekyb3d8bbwe\AppxSignature.p7x adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\AppxMetadata\CodeIntegrity.cat adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\ANTQUABI.TTF adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Videos\SmartSelect\Magic_Select_remove_tool.mp4 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\StoreLogo.scale-125.png adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\el-GR\View3d\3DViewerProductDescription-universal.xml adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppPackageSplashScreen.scale-125_contrast-white.png adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\resources.b19e8503.pri adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Square44x44Logo.targetsize-80.png adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteNotebookLargeTile.scale-400.png adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-80_altform-unplated_contrast-black.png adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ScreenSketchSquare44x44Logo.targetsize-64_contrast-white.png adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\PeopleAppAssets\Videos\people_wel_motionAsset.m4v adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_neutral_split.scale-100_8wekyb3d8bbwe\resources.pri adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppPackageMedTile.scale-125_contrast-white.png adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_x64__8wekyb3d8bbwe\Win10\MicrosoftSolitaireAppList.targetsize-96_altform-lightunplated_devicefamily-colorfulunplated.png adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Locales\bs.pak adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppPackageSmallTile.scale-125_contrast-white.png adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherIcons\30x30\154.png adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppPackageLargeTile.scale-200_contrast-white.png adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\SplashScreen.scale-125.png adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Locales\nb.pak.DATA adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Microsoft.BigPark.Utilities.winmd adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\id-ID\View3d\3DViewerProductDescription-universal.xml adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteSectionGroupLargeTile.scale-100.png adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\resources\strings\LocalizedStrings_uk.json adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteSectionGroupSmallTile.scale-125.png adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteSectionMedTile.scale-100.png adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\AppxManifest.xml adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\AppxBlockMap.xml adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\Assets\Audio\Skype_Call_Ringing_Long.m4a adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0115-0409-1000-0000000FF1CE.xml adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.6.73.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\Square310x310Logo.scale-100.png adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ScreenSketchSquare44x44Logo.targetsize-256_altform-unplated_contrast-white_devicefamily-colorfulunplated.png adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherIcons\30x30\178.png adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\MixedRealityPortalAppList.scale-100.png adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.GetHelp_10.1706.13331.0_x64__8wekyb3d8bbwe\Assets\WideTile.scale-200_contrast-white.png adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\AppPackageAppList.targetsize-20_altform-unplated.png adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppPackageMedTile.scale-150_contrast-white.png adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\SplashScreen.scale-400.png adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_x64__8wekyb3d8bbwe\Win10\Classic\Spider.Medium.png adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteSectionGroupSmallTile.scale-150.png adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteSectionLargeTile.scale-125.png adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherImages\210x173\27.jpg adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_neutral_split.scale-100_8wekyb3d8bbwe\resources.pri adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ScreenSketchSquare44x44Logo.targetsize-72_altform-unplated_contrast-white.png adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppPackageAppList.targetsize-36_contrast-white.png adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Locales\da.pak adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1788 vssadmin.exe -
Modifies data under HKEY_USERS 41 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs WaaSMedicAgent.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1240 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1240 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1240 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1240 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1240 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1240 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1240 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1240 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1240 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1240 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1240 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1240 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1240 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1240 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1240 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1240 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1240 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1240 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1240 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1240 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1240 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1240 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1240 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1240 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1240 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1240 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1240 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1240 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1240 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1240 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1240 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1240 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1240 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1240 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1240 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1240 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1240 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1240 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1240 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1240 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1240 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1240 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1240 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1240 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1240 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1240 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1240 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1240 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1240 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1240 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1240 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1240 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1240 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1240 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1240 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1240 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1240 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1240 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1240 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1240 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1240 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1240 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1240 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1240 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1240 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe Token: SeImpersonatePrivilege 1240 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 1240 wrote to memory of 1788 1240 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 58 PID 1240 wrote to memory of 1788 1240 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 58
Processes
-
C:\Users\Admin\AppData\Local\Temp\adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe"C:\Users\Admin\AppData\Local\Temp\adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe"1⤵
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1240 -
C:\Windows\system32\vssadmin.exeC:\Windows\system32\vssadmin.exe delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:1788
-
-
C:\Windows\System32\WaaSMedicAgent.exeC:\Windows\System32\WaaSMedicAgent.exe b26ca23ce24114b9b32824ddbb452a07 ICnGkqs/gU+sTicfu9aFkA.0.1.0.0.01⤵
- Modifies data under HKEY_USERS
PID:4044
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:4000
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:1188